Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybersecurity Funding

Email Security Firm Abnormal Security Raises $210 Million at $4 Billion Valuation

Email security startup Abnormal Security announced today that it has reached a $4 billion valuation after raising $210 million in a Series C investment, which brings the total raised by the AI-focused cybersecurity company to $285 million.

Email security startup Abnormal Security announced today that it has reached a $4 billion valuation after raising $210 million in a Series C investment, which brings the total raised by the AI-focused cybersecurity company to $285 million.

The fresh funding round was led by Insight Partners, with additional investment from Greylock Partners and Menlo Ventures.

Abnormal Security LogoFounded in 2018, and emerging from stealth mode in November 2019, the San Francisco-based firm leverages artificial intelligence to detect abnormal behavior and stop threats such as business email compromise (BEC) before they can reach the inbox.

Its engine analyzes and correlates user behavior, business context, and relationships to prevent socially-engineered attacks, and provides users with transparency on why an email was blocked.

Abnormal Security CEO and co-founder Evan Reiser says the new funds will help the company accelerate product development and invest in growth across Europe, Asia, and Japan.

The company was founded by Reiser and Sanjay Jeyakumar, who serves as CTO. Reiser and Jeyakumar previously worked on the development and operating of Twitter’s ad engine. The Abnormal Security team also includes people who previously worked for Twitter, Google, Amazon, Palo Alto Networks, Proofpoint, FireEye and Duo Security.

The company raised $50 million through a Series B round in late 2020.

Abnormal Security will be participating in SecurityWeek’s Threat Intelligence Summit, taking place next week as a virutal event. 

Related: Zero Trust VPN Company Tailscale Raises $100 Million

Advertisement. Scroll to continue reading.

Related: Application Security Firm ShiftLeft Raises $29 Million

Related: Smallstep Raises $26 Million for Automated Certificate Management Platform

Related: Data Security Firm Veza Emerges From Stealth With $110 Million in Funding

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Cyber Insurance

Cyberinsurance and protection firm Boxx Insurance raises $14.4 million in a Series B funding round led by Zurich Insurance.

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Funding/M&A

Thirty-five cybersecurity-related M&A deals were announced in February 2023